Analysis
-
max time kernel
151s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 05:26
Static task
static1
Behavioral task
behavioral1
Sample
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe
Resource
win7-20220414-en
General
-
Target
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe
-
Size
340KB
-
MD5
c73cff9e8afd69413185adb5b1ee319b
-
SHA1
fd0a136d08ede4cb79258252c423de43e1e6f961
-
SHA256
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f
-
SHA512
cd7196797b00d58bea070260b28824b6852c9f13d9791ee84123b0606d606bc51e2c605bd9a2508ad0cdc510403c77cc3b084bf7491f97892db1e4b093674a41
Malware Config
Extracted
phorphiex
http://193.32.161.73/
1Bn4JYKoVgQpZ73doWVFSNZBbwKj3cpJNR
qqsagteh4m6qunmgrrknulafzcdlmzn35yeggvq8qk
Xt8ZtCcG9BFoc7NfUNBVnxcTvYT4mmzh5i
D7otx94yAiXMUuuff23v8PAYH5XpkdQ89M
0x05F916216CC4BA6ac89b8093d474E2a1e6121c63
LUMrZN6GTetcrXtzMmRayLpRN9JrCNcTe7
t1PVHo3JR9ZAxMxRXgTziGBeDwfb5Gwm64z
Signatures
-
Processes:
sysqfgl.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" sysqfgl.exe -
Phorphiex payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4224-132-0x0000000002490000-0x000000000249D000-memory.dmp family_phorphiex behavioral2/memory/2100-141-0x00000000024A0000-0x00000000024AD000-memory.dmp family_phorphiex -
Processes:
sysqfgl.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysqfgl.exe -
Executes dropped EXE 1 IoCs
Processes:
sysqfgl.exepid process 2100 sysqfgl.exe -
Processes:
sysqfgl.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AutoUpdateDisableNotify = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysqfgl.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysqfgl.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Driver = "C:\\Windows\\32782278\\sysqfgl.exe" b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows Driver = "C:\\Windows\\32782278\\sysqfgl.exe" b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
sysqfgl.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe sysqfgl.exe File opened for modification C:\Program Files\7-Zip\7zfm.exe sysqfgl.exe File opened for modification C:\Program Files\7-Zip\7zg.exe sysqfgl.exe -
Drops file in Windows directory 3 IoCs
Processes:
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exedescription ioc process File created C:\Windows\32782278\sysqfgl.exe b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe File opened for modification C:\Windows\32782278\sysqfgl.exe b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe File opened for modification C:\Windows\32782278 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1196 2100 WerFault.exe sysqfgl.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exesysqfgl.exepid process 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe 2100 sysqfgl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exesysqfgl.exedescription pid process Token: SeDebugPrivilege 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe Token: SeDebugPrivilege 2100 sysqfgl.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exesysqfgl.exepid process 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe 2100 sysqfgl.exe 2100 sysqfgl.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exedescription pid process target process PID 4224 wrote to memory of 2100 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe sysqfgl.exe PID 4224 wrote to memory of 2100 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe sysqfgl.exe PID 4224 wrote to memory of 2100 4224 b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe sysqfgl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe"C:\Users\Admin\AppData\Local\Temp\b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\32782278\sysqfgl.exeC:\Windows\32782278\sysqfgl.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 15923⤵
- Program crash
PID:1196
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2100 -ip 21001⤵PID:4564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD5c73cff9e8afd69413185adb5b1ee319b
SHA1fd0a136d08ede4cb79258252c423de43e1e6f961
SHA256b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f
SHA512cd7196797b00d58bea070260b28824b6852c9f13d9791ee84123b0606d606bc51e2c605bd9a2508ad0cdc510403c77cc3b084bf7491f97892db1e4b093674a41
-
Filesize
340KB
MD5c73cff9e8afd69413185adb5b1ee319b
SHA1fd0a136d08ede4cb79258252c423de43e1e6f961
SHA256b21161366811a20b0ea91afb9d3559828aa2e1480455ef9b42afb01d1fff104f
SHA512cd7196797b00d58bea070260b28824b6852c9f13d9791ee84123b0606d606bc51e2c605bd9a2508ad0cdc510403c77cc3b084bf7491f97892db1e4b093674a41